Nemty Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en928
ru22
zh20
es8
fr8

Kraj

cn388
us328
vn220
ru26
ie12

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows38
Linux Kernel18
Google Android12
Mozilla Firefox8
PHP8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.05CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
3DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.44CVE-2010-0966
4AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.15
5TikiWiki tiki-register.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010090.98CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
8Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.05CVE-2007-0354
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.07
11Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2023-35080
12LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.92
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker privilege escalation6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14Pirelli DRG A115 v3 ADSL Router DNS privilege escalation7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
15nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.16CVE-2020-12440
16NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
13.234.181.234ec2-3-234-181-234.compute-1.amazonaws.comNemty2022-05-04verifiedMedium
26.43.51.17Nemty2019-09-18verifiedWysoki
313.107.42.121drv.msNemty2022-05-04verifiedWysoki
423.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comNemty2022-05-04verifiedMedium
523.21.50.37ec2-23-21-50-37.compute-1.amazonaws.comNemty2022-05-04verifiedMedium
631.220.121.73Nemty2022-05-04verifiedWysoki
7XX.XX.XX.XXXXxxxx2022-05-04verifiedWysoki
8XX.XX.XX.XXXXxxxx2022-05-04verifiedWysoki
9XX.XX.XXX.XXxx-xx-xx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx2022-05-04verifiedWysoki
10XX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx2022-05-04verifiedWysoki
11XX.XX.XXX.XXXXxxxx2022-05-04verifiedWysoki
12XX.XX.XXX.XXXXxxxx2023-10-23verifiedWysoki
13XXX.XX.XXX.XXXXxxxx2022-05-04verifiedWysoki
14XXX.XX.X.XXXxxxx2022-05-04verifiedWysoki
15XXX.X.X.XxxxxxxxxxXxxxx2019-09-18verifiedWysoki
16XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx2022-05-04verifiedWysoki
17XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxx2022-05-04verifiedWysoki
18XXX.XXX.XXX.XXXxxxxxxxxx-xxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxx2022-05-04verifiedWysoki
19XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxx.xxxXxxxx2022-05-04verifiedWysoki
20XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx2022-05-04verifiedWysoki
21XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx2022-05-04verifiedWysoki
22XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx2022-05-04verifiedWysoki
23XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx2022-05-04verifiedWysoki
24XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxx2022-05-04verifiedWysoki
25XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx2022-05-04verifiedWysoki
26XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxx2022-05-04verifiedWysoki
27XXX.X.XX.XXXxxxx2022-05-04verifiedWysoki
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx2022-05-04verifiedWysoki

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveWysoki
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
12TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveWysoki
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveWysoki
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveWysoki
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
22TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
24TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (335)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/predictiveNiski
2File/admin/admin_user.phppredictiveWysoki
3File/admin/category/savepredictiveWysoki
4File/admin/list_ipAddressPolicy.phppredictiveWysoki
5File/admin/subject.phppredictiveWysoki
6File/auth/auth.php?user=1predictiveWysoki
7File/boaform/device_reset.cgipredictiveWysoki
8File/cgi-bin/cstecgi.cgipredictiveWysoki
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveWysoki
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveWysoki
11File/cgi-bin/nas_sharing.cgipredictiveWysoki
12File/cgi-bin/wlogin.cgipredictiveWysoki
13File/cgi/cpaddons_report.plpredictiveWysoki
14File/common/dict/listpredictiveWysoki
15File/debug/pprofpredictiveMedium
16File/DXR.axdpredictiveMedium
17File/forum/away.phppredictiveWysoki
18File/goform/goform_get_cmd_processpredictiveWysoki
19File/HNAP1/predictiveNiski
20File/importexport.phppredictiveWysoki
21File/install/predictiveMedium
22File/Interface/DevManage/VM.phppredictiveWysoki
23File/main/doctype.phppredictiveWysoki
24File/main/webservices/additional_webservices.phppredictiveWysoki
25File/mcpredictiveNiski
26File/ndmComponents.jspredictiveWysoki
27File/net/bluetooth/rfcomm/core.CpredictiveWysoki
28File/oauth/idp/.well-known/openid-configurationpredictiveWysoki
29File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveWysoki
30File/pdfpredictiveNiski
31File/register.phppredictiveWysoki
32File/remote/put_filepredictiveWysoki
33File/server-statuspredictiveWysoki
34File/setting/NTPSyncWithHostpredictiveWysoki
35File/spip.phppredictiveMedium
36File/squashfs-root/etc_ro/custom.confpredictiveWysoki
37File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveWysoki
38File/staff/bookdetails.phppredictiveWysoki
39File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
40File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveWysoki
41File/xxxxxx-xxxxxxxx-xxxx/predictiveWysoki
42File/xxxxxxx/xxxx.xxxpredictiveWysoki
43File/xxx/xxx/xxxx-xx/xxpredictiveWysoki
44File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveWysoki
45File/xxx/xxxxxxxx.xxxpredictiveWysoki
46File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
47Filexxxxxxxxxxx.xxxpredictiveWysoki
48Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveWysoki
49Filexxxxxxx.xxxpredictiveMedium
50Filexxx.xxxpredictiveNiski
51Filexxxxx.xxxpredictiveMedium
52Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveWysoki
53Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
54Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveWysoki
55Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveWysoki
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxx_xxxxxx.xxxpredictiveWysoki
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
60Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveWysoki
61Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveWysoki
62Filexxxxxxx.xpredictiveMedium
63Filexxxxxxxx.xxxxpredictiveWysoki
64Filexxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
65Filexxxxxxx.xxpredictiveMedium
66Filexxxxxxx/xxxxx/xxxx/predictiveWysoki
67Filexxx/xxxxxpredictiveMedium
68Filexxxxxx.xpredictiveMedium
69Filexxxxx/xxx-xxxxxx.xpredictiveWysoki
70Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveWysoki
71Filexxxx.xpredictiveNiski
72Filexxx-xxxx.xxxpredictiveMedium
73Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveWysoki
74Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveWysoki
75Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
76Filexxxxx.xxxpredictiveMedium
77Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
78Filexxxxxx/xxx.xpredictiveMedium
79Filexxxxxx/xxx.xpredictiveMedium
80Filexxxxx-xxxxxxx.xxxpredictiveWysoki
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxx/x.xpredictiveMedium
84Filexxxx/xxxxxx.xxxxpredictiveWysoki
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxx.xxxpredictiveMedium
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
91Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveWysoki
92Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveWysoki
93Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveWysoki
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx_xx.xxpredictiveMedium
96Filexxxxxxx.xpredictiveMedium
97Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveWysoki
98Filexxxx.xxxpredictiveMedium
99Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveWysoki
100Filexxxxxxxxxx.xxxpredictiveWysoki
101Filexx-xxxxxxx/xxxxxxxpredictiveWysoki
102Filexxxxxx/xxxxxxxxxxxxxpredictiveWysoki
103Filexxxx.xxxpredictiveMedium
104Filexxxx_xxxxxxx.xxx.xxxpredictiveWysoki
105Filexxxxxxxxx.xxxpredictiveWysoki
106Filexxxxxx_xxxx_xxxxxx.xxxpredictiveWysoki
107Filexxxx.xxxpredictiveMedium
108Filexxxx.xpredictiveNiski
109Filexxxx_xxxx.xpredictiveMedium
110Filexxxxxx_xxxxxxx.xxxxpredictiveWysoki
111Filexxx/xxxxxx.xxxpredictiveWysoki
112Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
113Filexxxxx.xxxpredictiveMedium
114Filexxxxx.xxxxpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxx.xpredictiveMedium
118Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
119Filexxxxxxxxxxxxx.xxxpredictiveWysoki
120Filexxxxx.xpredictiveNiski
121Filexxx/xxxxxx.xxxpredictiveWysoki
122Filexxxx.xpredictiveNiski
123Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveWysoki
124Filexxxxxxx/xxxx.xpredictiveWysoki
125Filexxxxxxx.xxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxxxx/xx.xpredictiveWysoki
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxx/xxxxxxxxxx.xxxpredictiveWysoki
131Filexxxxxx.xxxpredictiveMedium
132Filexxxxx.xxx.xxxpredictiveWysoki
133Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveWysoki
134Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveWysoki
135Filexxxxxx.xxxpredictiveMedium
136Filexxx_xxxx.xxxpredictiveMedium
137Filexxx/xx/xxx/xxxxxxxxxxpredictiveWysoki
138Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveWysoki
139Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveWysoki
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxxx-xxxxxxxx.xxxpredictiveWysoki
142Filexxxxxxxxxxx.xxxxpredictiveWysoki
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxxx-xxxxxx.xxxpredictiveWysoki
145Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveWysoki
146Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveWysoki
147Filexxxxxxx.xxxpredictiveMedium
148Filexxx.xxxxx.xxxpredictiveWysoki
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxxxxxxxx.xxxpredictiveWysoki
153Filexxxxxxxxxxxx.xxxpredictiveWysoki
154Filexxxxxxx.xxpredictiveMedium
155Filexxx.xxxpredictiveNiski
156Filexx_xxx.xxpredictiveMedium
157Filexxxxxx.xxpredictiveMedium
158Filexxxxxxx/xxxxxxxxxxpredictiveWysoki
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxx-xxxxx.xxxpredictiveWysoki
161Filexxxxxx_xxxxxxxxx.xxxpredictiveWysoki
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxx_xxxxxxx.xxxpredictiveWysoki
164Filexx_xxxxx_xxxx.xxxpredictiveWysoki
165Filexxxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
166Filexxx.xxxxpredictiveMedium
167Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveWysoki
168Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxx_xxxxxxx.xpredictiveWysoki
171Filexxxx-xxxxx.xxxpredictiveWysoki
172Filexxxx-xxxxxxxx.xxxpredictiveWysoki
173Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveWysoki
174Filexxxxx_xxx_xxxxxxx.xxxpredictiveWysoki
175Filexxxxx.xxxpredictiveMedium
176Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveWysoki
177Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveWysoki
178Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveWysoki
179Filexxxxxxxx/xxxxxxxxpredictiveWysoki
180Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveWysoki
181Filexxxx_xxxxx.xxxpredictiveWysoki
182Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
183Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
184Filexx/xxxxxxxxx/xxpredictiveWysoki
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveWysoki
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxxx.xxxpredictiveMedium
190Filexx.xxxxxx/xxxxxxx/predictiveWysoki
191Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
192Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveWysoki
193Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
194Filexx-xxxxxxxxxxx.xxxpredictiveWysoki
195Filexx/xx/xxxxxpredictiveMedium
196Filexxxx.xxpredictiveNiski
197File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveWysoki
198Library/_xxx_xxx/xxxxx.xxxpredictiveWysoki
199Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveWysoki
200Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveWysoki
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveWysoki
203Libraryxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxx_xxxxxxxx.xxxpredictiveWysoki
205Libraryxxxxxxx-xxxxxx.xxxpredictiveWysoki
206Libraryxxx/xxxx.xpredictiveMedium
207Libraryxxx/xxxxxxx.xpredictiveWysoki
208Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveWysoki
209Libraryxxx/xxx.xpredictiveMedium
210Libraryxxxxxx.xxxpredictiveMedium
211Libraryxxxxx.xxxpredictiveMedium
212Libraryxxxxxx.xxx.xxx.xxxpredictiveWysoki
213Libraryxxxxxxx.xxxpredictiveMedium
214Libraryxxxxxx.xxxpredictiveMedium
215Argumentxx/xxpredictiveNiski
216ArgumentxxxxxxpredictiveNiski
217ArgumentxxxxxpredictiveNiski
218ArgumentxxxxpredictiveNiski
219ArgumentxxxxxxxxxxxxxpredictiveWysoki
220ArgumentxxxxxxxxxxxxxxpredictiveWysoki
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxx_xxxpredictiveMedium
223ArgumentxxxxxpredictiveNiski
224ArgumentxxxxxxpredictiveNiski
225ArgumentxxxxxxxpredictiveNiski
226ArgumentxxxxxxxxxxpredictiveMedium
227ArgumentxxxpredictiveNiski
228Argumentxxx_xxxxpredictiveMedium
229ArgumentxxxxxxxpredictiveNiski
230Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveWysoki
231ArgumentxxxxxxpredictiveNiski
232ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
233ArgumentxxxxxpredictiveNiski
234Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveWysoki
235ArgumentxxxxpredictiveNiski
236ArgumentxxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxpredictiveNiski
238ArgumentxxxxxxpredictiveNiski
239ArgumentxxxxxxxxxxxxpredictiveMedium
240ArgumentxxxxxpredictiveNiski
241ArgumentxxxpredictiveNiski
242ArgumentxxxxpredictiveNiski
243ArgumentxxxxpredictiveNiski
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveWysoki
246ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
247Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveWysoki
248Argumentxx_xxxxpredictiveNiski
249ArgumentxxxxxxxpredictiveNiski
250ArgumentxxxxxpredictiveNiski
251Argumentxxxxxxxxx/xxxxxxpredictiveWysoki
252Argumentxx=xxxxxx)predictiveMedium
253ArgumentxxxxpredictiveNiski
254ArgumentxxxxxxxpredictiveNiski
255Argumentxxxx_xxxxpredictiveMedium
256ArgumentxxxxpredictiveNiski
257ArgumentxxpredictiveNiski
258ArgumentxxpredictiveNiski
259ArgumentxxpredictiveNiski
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxpredictiveNiski
262ArgumentxxxxxxxpredictiveNiski
263ArgumentxxxxxxxxxxxxxxpredictiveWysoki
264Argumentxxxxxxxxx/xxxxxpredictiveWysoki
265ArgumentxxxxxxxpredictiveNiski
266ArgumentxxxxpredictiveNiski
267Argumentxxxx_xxxxpredictiveMedium
268ArgumentxxxxpredictiveNiski
269ArgumentxxxxxxxpredictiveNiski
270ArgumentxxxxxxxxxpredictiveMedium
271Argumentxxx_xxxxxxx_xxxpredictiveWysoki
272ArgumentxxxxxxxxxpredictiveMedium
273Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveWysoki
274ArgumentxxxxxxxxxpredictiveMedium
275Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveWysoki
276Argumentxxx_xxxpredictiveNiski
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxx_xxpredictiveNiski
279ArgumentxxpredictiveNiski
280Argumentxxxxxx/xxxxx/xxxxpredictiveWysoki
281ArgumentxxpredictiveNiski
282ArgumentxxxxxxxxpredictiveMedium
283Argumentxxxxx_xxxx_xxxxpredictiveWysoki
284Argumentxxx_xxxxxxxxpredictiveMedium
285Argumentxxxx_xxxx_xxxxpredictiveWysoki
286Argumentxxx/xxxxpredictiveMedium
287ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
288ArgumentxxxxxxxxxxxxpredictiveMedium
289Argumentxxxx_xxxpredictiveMedium
290ArgumentxxxxxxpredictiveNiski
291ArgumentxxxxxxxxxxpredictiveMedium
292Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveWysoki
293Argumentxxxx_xxxxpredictiveMedium
294Argumentxxxxxx_xxpredictiveMedium
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxpredictiveNiski
297ArgumentxxxxxxxxxxxpredictiveMedium
298Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveWysoki
299Argumentxxxx_xxpredictiveNiski
300ArgumentxxxxxxpredictiveNiski
301Argumentxxxxxxx[]predictiveMedium
302Argumentxxx_xxxxxpredictiveMedium
303ArgumentxxxxxxpredictiveNiski
304ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
305ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
306Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveWysoki
307ArgumentxxpredictiveNiski
308ArgumentxxxxxxpredictiveNiski
309ArgumentxxxpredictiveNiski
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
313ArgumentxxxxxxxxxpredictiveMedium
314Argumentxxx_xxxxpredictiveMedium
315ArgumentxxxxpredictiveNiski
316ArgumentxxpredictiveNiski
317ArgumentxxxpredictiveNiski
318Argumentx-xxxxxxxxx-xxxpredictiveWysoki
319Argumentx-xxxxxxxxx-xxxxpredictiveWysoki
320ArgumentxxxpredictiveNiski
321ArgumentxxxxpredictiveNiski
322Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveWysoki
323Input Value%xxpredictiveNiski
324Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveWysoki
325Input Value../../../xxx/xxxxxxpredictiveWysoki
326Input Value/%xxpredictiveNiski
327Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveWysoki
328Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveWysoki
329Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
330Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveWysoki
331Input ValuexxxxxxpredictiveNiski
332Input Value\xpredictiveNiski
333Pattern|xx|predictiveNiski
334Network Portxxx/xxx (xxx)predictiveWysoki
335Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!